author:leadlife
time:2022/12/02
paper - Last paper
CVE-2020-9273 ProFTPd RCE 漏洞分析与利用
CVE-2022-22972 VMware Workspace ONE Access 身份认证绕过漏洞分析
Recent Commits to cve:main
Update Thu Dec 1 09:43:16 UTC 2022
SecWiki News
SecWiki News 2022-12-01 Review
Der Flounder
Session videos from Jamf Nation User Conference 2022 now available
先知安全技术社区
MySql安全总结
机智的程序员小熊
iptables常用命令
Sploitus.com Exploits RSS Feed
Exploit for Command Injection in Contao exploit
先知安全技术社区
MySql安全总结
安全脉搏
11个让你吃惊的Linux终端命令
Android渗透测试工具
Files ≈ Packet Storm
Ubuntu Security Notice USN-5753-1
Ubuntu Security Notice USN-5752-1
嘶吼 RoarTalk – 回归最本质的信息安全,互联网安全新媒体,4hou.com
盛邦安全入选2022年网络安全技术应用试点示范项目名单
700万推特用户数据公开传播,或有更大规模用户数据泄露
Warzone RAT恶意软件通过不断调试.NET部署多阶段攻击
首届全球数字生态大会将于12月13日举办 数字领域大咖齐聚杭州
CXSECURITY Database RSS Feed - CXSecurity.com
Microsoft Exchange ProxyNotShell Remote Code Execution
Intel Data Center Manager 4.1.1.45749 Authentication Bypass / Spoofing
Hirschmann (Belden) BAT-C2 8.8.1.0R8 Command Injection
perfSONAR - v4.x < = v4.4.4 - Open Web Proxy (Unauthenticated)
perfSONAR - v4.x < = v4.4.5 - Partial Blind CSRF
OX App Suite 7.10.6 Cross Site Scripting / SSRF / Resource Consumption
安全客-有思想的安全新媒体
Twitter用户涌向Mastodon,安全问题再成争议点
Google UAF漏洞利用缓解技术MiraclePtr
UNC4191网络间谍活动使用USB作为初始感染载体
索尼、雷克沙等闪存设备加密提供商泄露敏感数据
FTX交易平台前CEO称完全不懂编程
数字安全观察每周简报【技术趋势篇】2022.11.17-2022.11.23
Anker未经用户同意向云端上传信息
frida hook native层巧解Android逆向题
Akamai:Web应用程序和API在金融服务领域攻击激增257%
Forcepoint
Zero Trust CDR Early Access Program: Stop Email Malware Now
SpiderLabs Blog from Trustwave
‘Tis the Season for Online Shopping and Phishing Scams
Bypassing 2FA Authentication with Evilginx2
Securelist
Kaspersky Security Bulletin 2022. Statistics
Horizon3.ai
Metrics That Matter: An Attacker’s Perspective on Assessing Password Policy
Captain’s Log: November 2022
Blog Archives - VoidSec
Windows Exploitation Challenge – Blue Frost Security 2022
学习路
一款Jar包分析工具
博客园 - nice_0e3
ObjectDataProvider 利用链 - nice_0e3
r2c website
Releasing Semgrep 1.0
The Daily Swig | Cybersecurity news and views
Critical vulnerability allowed attackers to remotely unlock, control Hyundai, Genesis vehicles
Bug Bounty Radar // The latest bug bounty programs for December 2022
rtl-sdr.com
SDR Special Tool Kit: A Ruggedized Enclosure for two RTL-SDR V3 Dongles
A Software Based VGA AGC Implementation for the RTL-SDR
博客园 - 渗透测试中心
安洵杯2022 Web Writeup - 渗透测试中心
Data Breach
3 of the Worst Data Breaches in the World That Could Have Been Prevented
Lastpass discloses the second security breach this year
Immersive Labs
3 Tips to Protect Against Cybersecurity Vulnerabilities This Holiday Season
HackerNews
大事件!密码神器 LastPass 承认黑客窃取了客户数据
谷歌发现用于部署间谍软件的 Windows 漏洞利用框架
安装量达 1500 万,这款诈骗软件专门针对发展中国家
Symoo 恶意应用程序滥用黑客设备在多个平台上创建虚假帐户
KitPloit - PenTest & Hacking Tools
DomainDouche - OSINT Tool to Abuse SecurityTrails Domain Suggestion API To Find Potentially Related Domains By Keyword And Brute Force
黑海洋 - WIKI
免费领取国际信用卡(可充USDT)
甲骨文老号(盟用户/OCI) 修改密码更换邮箱、密码保姆教程(2022.12最新)
debugeeker
华为云HIPS分析:进程行为篇
三六零CERT
安全日报(2022.12.01)
FreeBuf网络安全行业门户
大事件!密码神器LastPass承认黑客窃取了客户数据
FreeBuf早报 | 一款诈骗软件专门针对发展中国家;Anker 未经用户同意向云端上传信息
安装量达 1500 万,这些诈骗软件专门针对发展中国家
谷歌发现用于部署间谍软件的 Windows 漏洞利用框架
三大专场,四大论坛 | CIS 2022网安多维时空降临
一年多才解决!索尼、Lexar 的加密设备供应商泄露敏感数据
K8哥哥’s Blog
〖Tool〗Ladon Study 让小白快速入门网络安全的工具
代码卫士
热门Java 框架Quarkus中存在严重的RCE漏洞
英伟达发布 GPU 驱动更新,修复25个漏洞
谷歌:用于部署监控软件的 Windows 利用框架与这家公司有关
德企Festo 和 CODESYS 的OT产品受3个漏洞影响,可导致供应链攻击
山石网科安全技术研究院
山石网科安研院获评年度杰出安全实验室
《中华人民共和国反电信网络诈骗法》正式施行,附全文
安全研究GoSSIP
G.O.S.S.I.P 阅读推荐 2022-12-01 You Can’t See Me
Tide安全团队
Docker逃逸那些事儿
安全牛
十位顶级CISO预测:2023年网络安全发展态势与优先事项
《中华人民共和国反电信网络诈骗法》今日起正式施行
报告发布预告 | 《现代企业零信任安全落地实践应用指南》线上发布会
奇客Solidot–传递最新科技情报
Cloudflare 如何为中国客户实现全球访问
缺乏 Y 染色体的奄美刺鼠如何生存?
天文学家观测到黑洞正在吞噬一颗恒星
台积电亚利桑那工厂将为苹果英伟达 AMD 生产 4 纳米芯片
迪士尼研究人员演示改变演员年龄的神经网络
DASH 饮食有助于降低心血管病风险
研究人员利用 Google 量子处理器模拟全息虫洞
主要浏览器停止信任 TrustCor 的证书
印度央行开始面向个人用户试点数字卢比
LastPass 披露最新安全事故
网络安全应急技术国家工程实验室
勒索软件已冲击国家安全?英国议会启动专项调查
热门报税软件将消费者个人数据发回给Meta和谷歌
停用UEFI安全启动,宏碁多款电脑存在严重安全漏洞
Dark Reading
LastPass Discloses Second Breach in Three Months
Artifact Poisoning in GitHub Actions Imports Malware via Software Pipelines
One Year After Log4Shell, Most Firms Are Still Exposed to Attack
Is MFA the Vegetable of Cybersecurity?
IBM Cloud Supply Chain Vulnerability Showcases New Threat Class
Data Security Concerns Are Driving Changes in US Consumer Behavior and Demands
Of Exploits and Experts: The Professionalization of Cybercrime
Guidehouse Insights Anticipates Market for Automotive Cybersecurity Solutions Will Grow to More Than $445 Billion by 2031
CyberRatings.org Announces Results from First-of-its-Kind Comparative Test on Cloud Network Firewall
Phylum Expands Its Software Supply Chain Security Capabilities, Introduces Automated Vulnerability Reachability
CI Fuzz CLI Brings Fuzz Testing to Java Applications
安全牛
社区访谈|一直伴随“我”成长的JumpServer开源堡垒机
疑似OilRig组织Powershell后门分析
ABPTTS加密HTTP隧道工具流量分析
十位顶级CISO预测:2023年网络安全发展态势与优先事项
《中华人民共和国反电信网络诈骗法》今日起正式施行
报告发布预告 | 《现代企业零信任安全落地实践应用指南》线上发布会
部署支持使用Redis哨兵模式,支持纳管ClickHouse数据库,JumpServer堡垒机v2.28.0发布
操作指南|JumpServer与Keycloak集成对接
社区分享丨东风康明斯基于JumpServer构建统一运维安全审计平台
盛邦安全入选2022年网络安全技术应用试点示范项目名单
链上数据分析:CeFi频繁暴雷后,DEX会成为主流吗?
谷安双12 | 40+信安认证 低价不停歇,2022年最后一波大狂欢
深信服千里目安全实验室
【漏洞通告】Apache Fineract 文件上传漏洞CVE-2022-44635
安全圈
【安全圈】1000余万条个人信息遭售卖,判了!
【安全圈】FTX 黑客向OKX 发送了410 万美元比特币
【安全圈】一年多才解决!索尼、Lexar 的加密设备供应商泄露敏感数据
【安全圈】黑客正在销售最新Fortinet漏洞的访问方式
极客公园
云计算风向标:自研芯片重构云上算力
推特不再优先审查新冠不实信息;亚马逊云科技 re:Invent 全球大会开幕;英伟达训练AI玩MC获奖 | 极客早知道
关键基础设施安全应急响应中心
数字时代计算宣传的技术链条探析
美国CISA最新收录高危漏洞,系与甲骨文有关
与安全运营相关的五个攻击面难题
天融信阿尔法实验室
每日攻防资讯简报[Dec.1st]
LuxSci
Infrastructure Requirements for HIPAA Compliance
Secureworks Blog
The Right Endpoint Detection and Response Solutions for a Post-Perimeter World
Qualys Security Blog
Out-of-Band Detections Using Qualys Periscope
Effective Vulnerability Management with Stakeholder Specific Vulnerability Categorization (SSVC) and Qualys TruRisk
Securityinfo.it
Le sfide della cybersecurity per la tecnologia operativa
Il 93% delle organizzazioni finanziarie ha subito almeno un attacco
ICT Security Magazine
Gli hacker sfruttano la psicologia umana e gli appuntamenti mondani per ingannare le vittime
SANS Internet Storm Center, InfoCON: green
ISC Stormcast For Thursday, December 1st, 2022 https://isc.sans.edu/podcastdetail.html?id=8272, (Thu, Dec 1st)
What's the deal with these router vulnerabilities?, (Thu, Dec 1st)
TrustedSec
Looting iOS App’s Cache.db
Schneier on Security
Sirius XM Software Vulnerability
Securelist
Kaspersky Security Bulletin 2022. Statistics
Posts By SpecterOps Team Members - Medium
Stalking inside of your Chromium Browser
Krebs on Security
ConnectWise Quietly Patches Flaw That Helps Phishers
Trend Micro Research, News and Perspectives
Top 3 Non-Technical Cybersecurity Trends for 2023
Industry 4.0: CNC Machine Security Risks Part 2
Security Affairs
New Go-based Redigo malware targets Redis servers
3 of the Worst Data Breaches in the World That Could Have Been Prevented
North Korea ScarCruft APT used previously undetected Dolphin Backdoor against South Korea
Lastpass discloses the second security breach this year
Deeplinks
How to Make a Mastodon Account and Join the Fediverse
International Coalition of Rights Groups Call on Internet Infrastructure Providers to Avoid Content Policing
Let Data Breach Victims Sue Marriott
迪哥讲事
信息搜集系列-被动信息搜集的一些tips和demo
The Register - Security
Nvidia patches 29 GPU driver bugs that could lead to code execution, device takeover
Google warns about commercial Heliconia spyware hitting Chrome, Firefox and Microsoft Defender
Intruders gain access to user data in LastPass incident
Twenty years on, command-line virus scanner ClamAV puts out version 1
Keeping customers happy means the big IAM just got bigger
Almost 300 predatory loan apps found in Google and Apple stores
Paul's Security Weekly
PSW #765 - Josh Bressers, Kurt Seifried
VoidSec
Windows Exploitation Challenge – Blue Frost Security 2022